GitHub topics: red-team-engagement
BishopFox/sliver
Adversary Emulation Framework
Language: Go - Size: 165 MB - Last synced at: 7 days ago - Pushed at: 9 days ago - Stars: 9,178 - Forks: 1,241

ivan-sincek/evil-twin
Learn how to set up a fake authentication web page on a fake WiFi network.
Language: PHP - Size: 1.8 MB - Last synced at: 5 days ago - Pushed at: about 2 years ago - Stars: 108 - Forks: 14

ivan-sincek/forbidden
Bypass 4xx HTTP response status codes and more. The tool is based on Python Requests, PycURL, and HTTP Client.
Language: Python - Size: 1000 KB - Last synced at: 12 days ago - Pushed at: about 1 month ago - Stars: 241 - Forks: 42

ivan-sincek/java-reverse-tcp
JAR, Java, and JSP shells that work on Linux OS, macOS, and Windows OS.
Language: Java - Size: 45.9 KB - Last synced at: 5 days ago - Pushed at: almost 2 years ago - Stars: 60 - Forks: 8

ivan-sincek/file-scraper
Scrape files for sensitive information, and generate an interactive HTML report. Based on Rabin2.
Language: Python - Size: 907 KB - Last synced at: 5 days ago - Pushed at: about 1 month ago - Stars: 13 - Forks: 2

Mazzy-Stars/lain_c2
command control framework
Language: Go - Size: 1.19 MB - Last synced at: 16 days ago - Pushed at: 16 days ago - Stars: 21 - Forks: 5

ivan-sincek/php-reverse-shell
PHP shells that work on Linux OS, macOS, and Windows OS.
Language: PHP - Size: 462 KB - Last synced at: 16 days ago - Pushed at: over 1 year ago - Stars: 480 - Forks: 152

ivan-sincek/powershell-reverse-tcp
PowerShell scripts for communicating with a remote host.
Language: PowerShell - Size: 30.3 KB - Last synced at: 13 days ago - Pushed at: almost 2 years ago - Stars: 302 - Forks: 67

ivan-sincek/penetration-testing-cheat-sheet
Work in progress...
Language: PHP - Size: 1.54 MB - Last synced at: 18 days ago - Pushed at: 3 months ago - Stars: 698 - Forks: 142

ivan-sincek/wifi-penetration-testing-cheat-sheet
Work in progress...
Size: 3.91 KB - Last synced at: 24 days ago - Pushed at: 7 months ago - Stars: 481 - Forks: 84

ivan-sincek/bot-safe-agents
A library for fetching a list of bot-safe user agents.
Language: Python - Size: 3.91 KB - Last synced at: 5 days ago - Pushed at: 5 months ago - Stars: 4 - Forks: 0

ivan-sincek/nagooglesearch
Not another Google searching tool.
Language: Python - Size: 9.77 KB - Last synced at: 5 days ago - Pushed at: 29 days ago - Stars: 8 - Forks: 0

ice-wzl/wmiexec2
wmiexec2.0 is the same wmiexec that everyone knows and loves (debatable). This 2.0 version is obfuscated to avoid well known signatures from various AV engines. It also has a handful of additional built in modules to help automate some common tasks on Red team engagements.
Language: Python - Size: 160 KB - Last synced at: 18 days ago - Pushed at: 10 months ago - Stars: 34 - Forks: 1

ivan-sincek/invoker
Penetration testing utility and antivirus assessment tool.
Language: C++ - Size: 421 KB - Last synced at: 14 days ago - Pushed at: almost 2 years ago - Stars: 316 - Forks: 80

ivan-sincek/scrapy-scraper
Web crawler and scraper based on Scrapy and Playwright's headless browser.
Language: Python - Size: 86.9 KB - Last synced at: 5 days ago - Pushed at: about 1 month ago - Stars: 13 - Forks: 3

ivan-sincek/chad
Search Google Dorks like Chad. / Broken link hijacking tool.
Language: Python - Size: 1010 KB - Last synced at: 12 days ago - Pushed at: about 1 month ago - Stars: 27 - Forks: 5

ivan-sincek/keylogger 📦
Windows OS keylogger with a hook mechanism (i.e. with a keyboard hook procedure).
Language: C++ - Size: 24.4 KB - Last synced at: 5 days ago - Pushed at: almost 2 years ago - Stars: 83 - Forks: 32

ivan-sincek/malware-droppers
Custom malware droppers written in multiple languages.
Language: C# - Size: 11.7 KB - Last synced at: 5 days ago - Pushed at: about 2 years ago - Stars: 6 - Forks: 3

Akshay-Rohatgi/starshower
A personal toolkit of custom bash scripts and utilities designed for use in red team engagements.
Language: Python - Size: 20.7 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

SpoofIMEI/dnsnet
backdoor that uses dns to communicate
Language: Python - Size: 508 KB - Last synced at: 15 days ago - Pushed at: about 1 month ago - Stars: 33 - Forks: 2

ivan-sincek/secure-website 📦
Secure website with a registration, sign in, session management, and CRUD controls.
Language: PHP - Size: 1.64 MB - Last synced at: 5 days ago - Pushed at: almost 2 years ago - Stars: 22 - Forks: 6

safebuffer/edge-hot-delivery
edge --> powerpoint --> remote-file --> shell
Language: HTML - Size: 1000 Bytes - Last synced at: about 1 month ago - Pushed at: almost 6 years ago - Stars: 12 - Forks: 4

hexachordanu/Red-Team-Essentials
This repo will contain some basic pentest/RT commands.
Language: PowerShell - Size: 6.02 MB - Last synced at: 2 months ago - Pushed at: almost 3 years ago - Stars: 37 - Forks: 11

ivan-sincek/phishing-mobile-app 📦
Phishing mobile application made in React Native for both Android and iOS devices.
Language: JavaScript - Size: 1.2 MB - Last synced at: 5 days ago - Pushed at: over 3 years ago - Stars: 32 - Forks: 18

ivan-sincek/domain-extractor 📦
Extract valid or partially valid domain names and IPs from malicious or invalid URLs.
Language: Python - Size: 4.88 KB - Last synced at: about 2 months ago - Pushed at: almost 2 years ago - Stars: 8 - Forks: 3

ivan-sincek/dns-exfiltrator
Exfiltrate data with DNS queries. Based on CertUtil and NSLookup.
Language: Batchfile - Size: 2.93 KB - Last synced at: 24 days ago - Pushed at: over 1 year ago - Stars: 22 - Forks: 9

ivan-sincek/xss-catcher
Simple API for storing all incoming XSS requests and various XSS templates.
Language: HTML - Size: 146 KB - Last synced at: 13 days ago - Pushed at: 9 months ago - Stars: 45 - Forks: 8

ivan-sincek/wordlist-extender
Extend wordlist by appending digits and special characters to each word.
Language: Python - Size: 3.91 KB - Last synced at: 5 days ago - Pushed at: almost 2 years ago - Stars: 10 - Forks: 4

ivan-sincek/jwt-bf 📦
Brute force a JWT token. Script uses multithreading.
Language: Python - Size: 2.93 KB - Last synced at: about 2 months ago - Pushed at: over 1 year ago - Stars: 9 - Forks: 1

ivan-sincek/dnsrecon-chunked 📦
Brute force subdomains in multiple smaller iterations. Based on DNSRecon.
Language: Shell - Size: 4.88 KB - Last synced at: about 2 months ago - Pushed at: almost 2 years ago - Stars: 7 - Forks: 1

ivan-sincek/send-tcp-payload 📦
Send a payload through TCP.
Language: Python - Size: 3.91 KB - Last synced at: 24 days ago - Pushed at: almost 2 years ago - Stars: 0 - Forks: 2

ivan-sincek/file-shredder 📦
PowerShell script for shredding files.
Language: PowerShell - Size: 3.91 KB - Last synced at: about 2 months ago - Pushed at: almost 2 years ago - Stars: 7 - Forks: 4

ivan-sincek/memory-dumper 📦
Dump a process memory and extract data based on regular expressions.
Language: C++ - Size: 288 KB - Last synced at: about 2 months ago - Pushed at: almost 2 years ago - Stars: 4 - Forks: 3

ivan-sincek/metagoofeel 📦
Web crawler and downloader based on GNU Wget.
Language: Shell - Size: 3.91 KB - Last synced at: about 2 months ago - Pushed at: almost 2 years ago - Stars: 12 - Forks: 4

ivan-sincek/unquoted-service-paths 📦
List unquoted service paths and start, stop, or restart services as needed.
Language: PowerShell - Size: 15.6 KB - Last synced at: about 2 months ago - Pushed at: almost 4 years ago - Stars: 4 - Forks: 1

Red-Labs-Cloud/Social-Engineering-Labs
Test & strengthen defenses against social attacks. Simulate phishing, vishing & more in a safe, ethical LAB.Test & strengthen defenses against social attacks. Simulate phishing, vishing & more in a safe, ethical LAB.
Language: Shell - Size: 1.14 MB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 0 - Forks: 0

tobor88/PowerShell-Red-Team
Collection of PowerShell functions a Red Teamer may use in an engagement
Language: PowerShell - Size: 563 KB - Last synced at: 5 months ago - Pushed at: over 1 year ago - Stars: 504 - Forks: 91

ivan-sincek/ios-penetration-testing-cheat-sheet
Work in progress...
Language: JavaScript - Size: 3.09 MB - Last synced at: 6 months ago - Pushed at: 9 months ago - Stars: 307 - Forks: 56

ivan-sincek/android-penetration-testing-cheat-sheet
Work in progress...
Language: JavaScript - Size: 2.23 MB - Last synced at: 6 months ago - Pushed at: 6 months ago - Stars: 367 - Forks: 57

lmco/dart
DART is a test documentation tool created by the Lockheed Martin Red Team to document and report on penetration tests, especially in isolated network environments.
Language: Python - Size: 857 KB - Last synced at: 5 months ago - Pushed at: 12 months ago - Stars: 257 - Forks: 56

Viralmaniar/Reg-Hives
This tool can be used during internal penetration testing to dump Windows credentials from an already-compromised host. Use it to copy SYSTEM, SECURITY and SAM hives and download them back to the attacker machines.
Language: Python - Size: 2.93 KB - Last synced at: 18 days ago - Pushed at: about 8 years ago - Stars: 15 - Forks: 3

pygrum/monarch
Monarch - The Adversary Emulation Toolkit
Language: Go - Size: 4.83 MB - Last synced at: 10 months ago - Pushed at: over 1 year ago - Stars: 47 - Forks: 4

sahadnk72/jecretz
Jira Secret Hunter - Helps you find credentials and sensitive contents in Jira tickets
Language: Python - Size: 29.3 KB - Last synced at: 6 months ago - Pushed at: over 2 years ago - Stars: 41 - Forks: 9

Sh0ckFR/InlineWhispers2
Tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF) via Syswhispers2
Language: Assembly - Size: 131 KB - Last synced at: 12 months ago - Pushed at: over 2 years ago - Stars: 172 - Forks: 30

gbiagomba/Sherlock
This script is designed to help expedite a web application assessment by automating some of the assessment steps (e.g., running nmap, sublist3r, metasploit, etc.)
Language: Shell - Size: 11.9 MB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 63 - Forks: 15

FOGSEC/warberry Fork of R3dFruitRollUp/warberry
WarBerryPi - Tactical Exploitation
Language: HTML - Size: 6.34 MB - Last synced at: about 1 year ago - Pushed at: over 7 years ago - Stars: 3 - Forks: 1

FOGSEC/Malleable-C2-Randomizer Fork of R3dFruitRollUp/Malleable-C2-Randomizer
A script to randomize Cobalt Strike Malleable C2 profiles and reduce the chances of flagging signature-based detection controls
Language: Python - Size: 26.4 KB - Last synced at: about 1 year ago - Pushed at: about 7 years ago - Stars: 5 - Forks: 0

Sh0ckFR/DLLirant 📦
DLLirant is a tool to automatize the DLL Hijacking researches on a specified binary.
Size: 14.7 MB - Last synced at: over 1 year ago - Pushed at: over 2 years ago - Stars: 316 - Forks: 50

david3107/squatm3
Squatm3 is a python tool designed to enumerate available domains generated modifying the original domain name through different techniques
Language: Python - Size: 56.6 KB - Last synced at: almost 2 years ago - Pushed at: about 6 years ago - Stars: 34 - Forks: 13

mytechnotalent/0x06-ARM-32-Hacking-Char-Pointer
ARM 32-bit Raspberry Pi Char Pointer example in Kali Linux.
Language: C - Size: 14.4 MB - Last synced at: about 2 years ago - Pushed at: over 3 years ago - Stars: 4 - Forks: 3

mytechnotalent/0x01-ARM-32-Hacking-Hello-World
ARM 32-bit Raspberry Pi Hacking Hello World example in Kali Linux.
Language: Assembly - Size: 13.3 MB - Last synced at: about 2 years ago - Pushed at: over 3 years ago - Stars: 10 - Forks: 3

mytechnotalent/0x02-ARM-32-Hacking-Int
ARM 32-bit Raspberry Pi Hacking Int example in Kali Linux.
Language: C - Size: 14.5 MB - Last synced at: about 2 years ago - Pushed at: over 3 years ago - Stars: 10 - Forks: 1

mytechnotalent/0x05-ARM-32-Hacking_Char
ARM 32-bit Raspberry Pi Hacking Char example in Kali Linux.
Language: C - Size: 14.1 MB - Last synced at: about 2 years ago - Pushed at: over 3 years ago - Stars: 4 - Forks: 1

helich0pper/StickySituation
Quickly and easily dump Sticky Notes content on Windows 10
Language: C - Size: 3.25 MB - Last synced at: about 2 years ago - Pushed at: over 4 years ago - Stars: 8 - Forks: 2

c4ndym4n/PyPhish
PyPhish is the (wil be) most advanced Phishing Platform
Size: 25.4 KB - Last synced at: about 2 years ago - Pushed at: almost 8 years ago - Stars: 3 - Forks: 3

0xA95/heavens-gate
Language: Go - Size: 15.6 KB - Last synced at: 3 months ago - Pushed at: almost 4 years ago - Stars: 1 - Forks: 3

mytechnotalent/0x04-ARM-32-Hacking-Double
ARM 32-bit Raspberry Pi Hacking Double example in Kali Linux.
Language: C - Size: 14.5 MB - Last synced at: about 2 years ago - Pushed at: over 3 years ago - Stars: 3 - Forks: 1

mytechnotalent/0x03-ARM-32-Hacking-Float
ARM 32-bit Raspberry Pi Hacking Float example in Kali Linux.
Language: C - Size: 31.5 MB - Last synced at: about 2 years ago - Pushed at: over 3 years ago - Stars: 5 - Forks: 1
